Search jobs > Toronto, ON > Tester

Senior Penetration Tester

Scotiabank
Scarborough, ON
$150K-$195K a year (estimated)
Full-time

Requisition ID : 184218

Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.

The Team

Scotiabank's Cyber Security Red Team is responsible for delivery of offensive security services across Scotiabank globally, conducting annual & release penetration testing engagements, control effectiveness testing, purple team engagements, and security assessments through threat emulation, and adversarial means.

The Role :

The Cyber Security Red Team (CSRT) is looking for a Principle Penetration Tester, with expertise in Network & Server Infrastructure Testing and / or Web Application Penetration testing to join our internal team.

As a principle member of team, you will help shape and enhance our internal testing practices, and work closely with the Service Advisory & Coordination team, on complex engagements to assess scope and level of effort based on identified areas of risk, and execute assigned engagements as the principle tester, in alignment to industry frameworks.

Is this Role right for you?

  • This role is ideal for experienced penetration testers who are looking to further develop their expertise and skills.
  • You enjoy working in a collaborative team, and sharing your ideas, perspective, and experience.
  • You have a natural curiosity for how things work, exploring unknowns, and unafraid to test perceived limitations.
  • You take initiative and dedicate time to continuing your education, practising your craft, and honing your skills.
  • You adhere to strong morale and ethical standard
  • You have strong customer service skills

Do you have the skills that will enable you to succeed in this role?

  • Candidates should have 5+ years of experience performing penetration tests
  • The ideal candidate has achieved multiple industry certifications, and at least one advanced level certifications (OSCP ,GCPN, OSWE, GWAN, OSWP, or equivalent).
  • Experienced in scoping penetration testing engagements to assess plausible attack vectors, accurately estimate level of effort, and determine the best approach to test areas of risk.
  • Able to develop executive level reports, write penetration testing reports and executive summaries with minimal error or edits
  • Ability to execute testing engagements against complex projects and systems
  • Experienced in developing custom tooling, leverage whitepapers and online resources to enhance testing
  • Possesses an in-depth understanding of testing methodologies, within their area of expertise. (ex OWASP Web & Mobile testing methodologies and OSSTMM, and the MITRE ATT&CK Framework.)
  • You possess strong communication (verbal / written / presentation) skills in English. The same in Spanish would be a strong asset as Scotiabank as a strong presence in Latin American Countries.

What's in it for you?

  • We are technology partners who help the business transform how our employees around the world work
  • We have an inclusive and collaborative working environment that encourages creativity, curiosity, and celebrates success!
  • You'll get to work with and learn from diverse industry leaders, who have hailed from top technology companies around the world
  • We foster an environment of innovation and continuous learning
  • We care about our people, allowing them to design how they work to deliver amazing results
  • We offer a competitive total rewards package, including a performance bonus, company matching programs (on pension & profit sharing), and generous vacation

Scotiabank

As Canada's International Bank, we are a diverse and global team. We speak more than 100 languages with backgrounds from more than 120 countries.

We value the unique skills and experiences each individual brings to the Bank and are committed to creating and maintaining an inclusive and accessible environment for everyone.

If you require accommodation (including, but not limited to, an accessible interview site, alternate format documents, ASL Interpreter, or Assistive Technology) during the recruitment and selection process, please let our Recruitment team know.

If you require technical assistance, please click here. Candidates must apply directly online to be considered for this role.

We thank all applicants for their interest in a career at Scotiabank; however, only those candidates who are selected for an interview will be contacted.

Is this Role not the Exact fit?

Sign up to stay in touch; we'll let you know when we have new positions on the team.

Location(s) : Canada : Ontario : Toronto

Scotiabank is a leading bank in the Americas. Guided by our purpose : "for every future", we help our customers, their families and their communities achieve success through a broad range of advice, products and services, including personal and commercial banking, wealth management and private banking, corporate and investment banking, and capital markets.

At Scotiabank, we value the unique skills and experiences each individual brings to the Bank, and are committed to creating and maintaining an inclusive and accessible environment for everyone.

If you require accommodation (including, but not limited to, an accessible interview site, alternate format documents, ASL Interpreter, or Assistive Technology) during the recruitment and selection process, please let our Recruitment team know.

If you require technical assistance, please click here. Candidates must apply directly online to be considered for this role.

We thank all applicants for their interest in a career at Scotiabank; however, only those candidates who are selected for an interview will be contacted.

30+ days ago
Related jobs
Scotiabank
Toronto, Ontario
Full-time

The Role. The Cyber Security Red Team (CSRT) is looking for a Principle Penetration Tester, with.. Is this Role right for you?. This role is ideal for experienced penetration testers who are looking to..

Tundra Talent Community
Toronto, Ontario
Full-time

Penetration TesterDescription of AssignmentThe Specialist is expected to collaborate with our offensive.. The services required pertain primarily to penetration testing.The Specialist will support the Office of..

Maarut Inc
Toronto, Ontario
Full-time

Responsibilities. Conducts penetration tests web application vulnerability assessments code reviews and.. Experience in vulnerability assessment penetration testing of web applications by identifying analyzing..

Deloitte
Toronto, Ontario
Part-time

And Interactive Application Security Testing Software Composition Analysis Low level software web services penetration testing Provide technical guidance to developers on conducting necessary..

ISG Search Inc
Toronto, Ontario
Full-time

Role description Looking for a Senior Data Engineer with expertise in On Premise Data Knowledge to join a new team to support an on premises data storehouse and support the delivery of a cloud..

Promoted
Tata Consultancy Services
Toronto, Ontario
Full-time

Nonfunctional tester with experience creating and conducting these types of tests. Shakedown. Operability, Negative, Failover, Custom Monitoring, and Fallback Fall Forward testing. Proficiency..